Communications in Cryptology IACR CiC

SoK: Privacy-Preserving Signatures

Authors

Alishah Chator, Matthew Green, Pratyush Ranjan Tiwari
Alishah Chator
Boston University, USA
alishahc at bu dot edu
Matthew Green
Johns Hopkins University, USA
mgreen at cs dot jhu dot edu
Pratyush Ranjan Tiwari
Eternis Labs, USA
pratyush at eternis dot ai

Abstract

Modern security systems depend fundamentally on the ability of users to authenticate their communications to other parties in a network. Unfortunately, cryptographic authentication can substantially undermine the privacy of users. One possible solution to this problem is to use privacy-preserving cryptographic authentication. These protocols allow users to authenticate their communications without revealing their identity to the verifier. In the non-interactive setting, the most common protocols include blind, ring, and group signatures, each of which has been the subject of enormous research in the security and cryptography literature. These primitives are now being deployed at scale in major applications, including Intel's SGX software attestation framework. The depth of the research literature and the prospect of large-scale deployment motivate us to systematize our understanding of the research in this area. This work provides an overview of these techniques, focusing on applications and efficiency.

References

[AAHJ21]
Nabil Alkeilani Alkadri, Patrick Harasser, and Christian Janson. BlindOR: an efficient lattice-based blind signature scheme from or-proofs. In Cryptology and Network Security: 20th International Conference, CANS 2021, Vienna, Austria, December 13-15, 2021, Proceedings 20, pages 95–115. 2021. Springer. DOI: 10.1007/978-3-030-92548-2_6
[ABC22]
Arasu Arun, Joseph Bonneau, and Jeremy Clark. Short-lived zero-knowledge proofs and signatures. In ASIACRYPT. 2022. DOI: 10.1007/978-3-031-22969-5_17
[ABF23]
Gennaro Avitabile, Vincenzo Botta, and Dario Fiore. Extendable Threshold Ring Signatures with Enhanced Anonymity. In Public-Key Cryptography–PKC 2023: 26th IACR International Conference on Practice and Theory of Public-Key Cryptography, Atlanta, GA, USA, May 7–10, 2023, Proceedings, Part I, pages 281–311. 2023. Springer. DOI: 10.1007/978-3-031-31368-4_11
[ACHDM05]
Giuseppe Ateniese, Jan Camenisch, Susan Hohenberger, and Breno De Medeiros. Practical group signatures without random oracles. Cryptology ePrint Archive, 2005.
[ACJT00]
Giuseppe Ateniese, Jan Camenisch, Marc Joye, and Gene Tsudik. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In CRYPTO '00. 2000. DOI: 10.1007/3-540-44598-6_16
[AdM03]
Giuseppe Ateniese and Breno de Medeiros. Efficient Group Signatures without Trapdoors. In ASIACRYPT '03. 2003. DOI: 10.1007/978-3-540-40061-5_15
[ADR02]
Jee Hea An, Yevgeniy Dodis, and Tal Rabin. On the security of joint signature and encryption. In Advances in Cryptology—EUROCRYPT 2002: International Conference on the Theory and Applications of Cryptographic Techniques Amsterdam, The Netherlands, April 28–May 2, 2002 Proceedings 21, pages 83–107. 2002. Springer. DOI: 10.1007/3-540-46035-7_6
[AEHS14]
Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, and Yusuke Sakai. A revocable group signature scheme from identity-based revocation techniques: Achieving constant-size revocation list. In Applied Cryptography and Network Security: 12th International Conference, ACNS 2014, Lausanne, Switzerland, June 10-13, 2014. Proceedings 12, pages 419–437. 2014. Springer. DOI: 10.1007/978-3-319-07536-5_25
[AF96]
Masayuki Abe and Eiichiro Fujisaki. How to Date Blind Signatures. In Advances in Cryptology - ASIACRYPT '96, International Conference on the Theory and Applications of Cryptology and Information Security, Kyongju, Korea, November 3-7, 1996, Proceedings. 1996. DOI: 10.1007/bfb0034851
[AHAN+22]
Diego F Aranha, Mathias Hall-Andersen, Anca Nitulescu, Elena Pagnin, and Sophia Yakoubov. Count me in! extendability for threshold ring signatures. In Public-Key Cryptography–PKC 2022: 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, Virtual Event, March 8–11, 2022, Proceedings, Part II, pages 379–406. 2022. Springer. DOI: 10.1007/978-3-030-97131-1_13
[AKSY22]
Shweta Agrawal, Elena Kirshanova, Damien Stehlé, and Anshu Yadav. Practical, round-optimal lattice-based blind signatures. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, pages 39–53. 2022. DOI: https://doi.org/10.1145/3548606.3560650
[AO00a]
Masayuki Abe and Tatsuaki Okamoto. Provably Secure Partially Blind Signatures. In Advances in Cryptology - CRYPTO 2000, 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000, Proceedings. 2000. DOI: 10.1007/3-540-44598-6_17
[AO00b]
Masayuki Abe and Tatsuaki Okamoto. Provably secure partially blind signatures. In Advances in Cryptology—CRYPTO 2000: 20th Annual International Cryptology Conference Santa Barbara, California, USA, August 20–24, 2000 Proceedings 20, pages 271–286. 2000. Springer. DOI: 10.1007/3-540-44598-6_17
[AO01]
Masayuki Abe and Miyako Ohkubo. Provably Secure Fair Blind Signatures with Tight Revocation. In Advances in Cryptology - ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, December 9-13, 2001, Proceedings. 2001. DOI: https://doi.org/10.1007/3-540-45682-1_34
[AOS02]
Masayuki Abe, Miyako Ohkubo, and Koutarou Suzuki. 1-out-of-n Signatures from a Variety of Keys. In Advances in Cryptology - ASIACRYPT 2002, 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1-5, 2002, Proceedings. 2002. DOI: 10.1007/3-540-36178-2_26
[AW04]
Michel Abdalla and Bogdan Warinschi. On the minimal assumptions of group signature schemes. In Information and Communications Security: 6th International Conference, ICICS 2004, Malaga, Spain, October 27-29, 2004. Proceedings 6, pages 1–13. 2004. Springer. DOI: 10.1007/978-3-540-30191-2_1
[BBCF20]
Olivier Blazy, Laura Brouilhet, Céline Chevalier, and Neals Fournaise. Round-optimal Constant-size Blind Signatures.. In ICETE (2), pages 213–224. 2020. DOI: 10.5220/0009888702130224
[BBHR18]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. Scalable, transparent, and post-quantum secure computational integrity. IACR Cryptol. ePrint Arch., 2018. https://eprint.iacr.org/2018/046
[BBS04]
Dan Boneh, Xavier Boyen, and Hovav Shacham. Short Group Signatures. In CRYPTO '04, volume 3152 of LNCS, pages 45-55. 2004. DOI: 10.1007/978-3-540-28628-8_3
[BCC04]
Ernie Brickell, Jan Camenisch, and Liqun Chen. Direct Anonymous Attestation. In Proceedings of the 11th ACM Conference on Computer and Communications Security. 2004. DOI: https://doi.org/10.1145/1030083.1030103
[BCC+09]
Mira Belenkiy, Jan Camenisch, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, and Hovav Shacham. Randomizable Proofs and Delegatable Anonymous Credentials. In CRYPTO. 2009. DOI: 10.1007/978-3-642-03356-8_7
[BCC+16a]
Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, and Jens Groth. Foundations of fully dynamic group signatures. In Applied Cryptography and Network Security: 14th International Conference, ACNS 2016, Guildford, UK, June 19-22, 2016. Proceedings, pages 117–136. 2016. Springer. DOI: 10.1007/978-3-319-39555-5_7
[BCC+16b]
Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth, and Christophe Petit. Short accountable ring signatures based on DDH. In Computer Security–ESORICS 2015: 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I, pages 243–265. 2016. Springer. DOI: https://doi.org/10.1007/978-3-319-24174-6_13
[BCD+17]
Foteini Baldimtsi, Jan Camenisch, Maria Dubovitskaya, Anna Lysyanskaya, Leonid Reyzin, Kai Samelin, and Sophia Yakoubov. Accumulators with applications to anonymity-preserving revocation. In 2017 IEEE European Symposium on Security and Privacy (EuroS&P), pages 301–315. 2017. IEEE. DOI: 10.1109/eurosp.2017.13
[BCG+23]
Gabrielle Beck, Arka Rai Choudhuri, Matthew Green, Abhishek Jain, and Pratyush Ranjan Tiwari. Time-Deniable Signatures. Proc. Priv. Enhancing Technol., 2023(3):79–102, 2023. DOI: 10.56553/popets-2023-0071
[BCN+10]
Patrik Bichsel, Jan Camenisch, Gregory Neven, Nigel P Smart, and Bogdan Warinschi. Get shorty via group signatures without encryption. In Security and Cryptography for Networks: 7th International Conference, SCN. 2010. DOI: 10.1007/978-3-642-15317-4_24
[BD19]
Nir Bitansky and Akshay Degwekar. On the complexity of collision resistant hash functions: New and old black-box separations. In Theory of Cryptography: 17th International Conference, TCC 2019, Nuremberg, Germany, December 1–5, 2019, Proceedings, Part I 17, pages 422–450. 2019. Springer. DOI: 10.1007/978-3-030-36030-6_17
[BDF+11]
Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry. Random oracles in a quantum world. In Advances in Cryptology–ASIACRYPT 2011: 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings 17, pages 41–69. 2011. Springer. DOI: 10.1007/978-3-642-25385-0_3
[BDH+19]
Michael Backes, Nico Döttling, Lucjan Hanzlik, Kamil Kluczniak, and Jonas Schneider. Ring signatures: logarithmic-size, no setup—from standard assumptions. In Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19–23, 2019, Proceedings, Part III 38, pages 281–311. 2019. Springer. DOI: 10.1007/978-3-030-17659-4_10
[BDK+23]
Ward Beullens, Samuel Dobson, Shuichi Katsumata, Yi-Fu Lai, and Federico Pintore. Group signatures and more from isogenies and lattices: generic, simple, and efficient. Designs, Codes and Cryptography, 2023. DOI: 10.1007/s10623-023-01192-x
[BDW23]
Pedro Branco, Nico Döttling, and Stella Wohnig. Universal Ring Signatures in the Standard Model. In Advances in Cryptology–ASIACRYPT 2022: 28th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, December 5–9, 2022, Proceedings, Part IV, pages 249–278. 2023. Springer. DOI: 10.1007/978-3-031-22972-5_9
[BFM19]
Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications, pages 329–349. Association for Computing Machinery, New York, NY, USA 2019. DOI: https://doi.org/10.1145/3335741.3335757
[BFPV13]
Olivier Blazy, Georg Fuchsbauer, David Pointcheval, and Damien Vergnaud. Short blind signatures. In Journal of Computer Security. 2013. DOI: https://doi.org/10.3233/jcs-130477
[BGLS03]
Dan Boneh, Craig Gentry, Ben Lynn, and Hovav Shacham. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In Proceedings of Eurocrypt '03, volume 2656 of LNCS, pages 416–432. 2003. DOI: https://doi.org/10.1007/3-540-39200-9_26
[BGSS17]
O. Blazy, P. Gaborit, J. Schrek, and N. Sendrier. A code-based blind signature. In 2017 IEEE International Symposium on Information Theory (ISIT). 2017. DOI: 10.1109/isit.2017.8007023
[BHKS18]
Michael Backes, Lucjan Hanzlik, Kamil Kluczniak, and Jonas Schneider. Signatures with flexible public key: Introducing equivalence classes for public keys. In Advances in Cryptology–ASIACRYPT 2018: 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2–6, 2018, Proceedings, Part II, pages 405–434. 2018. Springer. DOI: 10.1007/978-3-030-03329-3_14
[BHSB19]
Michael Backes, Lucjan Hanzlik, and Jonas Schneider-Bensch. Membership privacy for fully dynamic group signatures. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pages 2181–2198. 2019. DOI: https://doi.org/10.1145/3319535.3354257
[BK10]
Zvika Brakerski and Yael Tauman Kalai. A Framework for Efficient Signatures, Ring Signatures and Identity Based Encryption in the Standard Model. IACR Cryptol. ePrint Arch., 2010.
[BKM06]
Adam Bender, Jonathan Katz, and Ruggero Morselli. Ring Signatures: Stronger Definitions, and Constructions Without Random Oracles. Theory of Cryptography, Third Theory of Cryptography Conference, TCC, 2006. DOI: 10.1007/11681878_4
[BKP20]
Ward Beullens, Shuichi Katsumata, and Federico Pintore. Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices. In Advances in Cryptology–ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7–11, 2020, Proceedings, Part II, pages 464–492. 2020. Springer. DOI: 10.1007/978-3-030-64834-3_16
[BL07]
Ernie Brickell and Jiangtao Li. Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities. In Proceedings of the 2007 ACM Workshop on Privacy in Electronic Society. 2007. DOI: https://doi.org/10.1109/tdsc.2011.63
[BL13a]
Foteini Baldimtsi and Anna Lysyanskaya. Anonymous credentials light. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pages 1087–1098. 2013. DOI: https://doi.org/10.1145/2508859.2516687
[BL13b]
Foteini Baldimtsi and Anna Lysyanskaya. On the Security of One-Witness Blind Signature Schemes. In ASIACRYPT. 2013. DOI: 10.1007/978-3-642-42045-0_5
[BLL+22]
Fabrice Benhamouda, Tancrède Lepoint, Julian Loss, Michele Orrù, and Mariana Raykova. On the (in) security of ROS. Journal of Cryptology, 35(4):25, 2022. DOI: 10.1007/s00145-022-09436-0
[{Blo}14]
Blockchain Analysis. Chainalysis. http://www.chainanalysis.com/. 2014.
[BM18]
Pedro Branco and Paulo Mateus. A code-based linkable ring signature scheme. In Provable Security: 12th International Conference, ProvSec 2018, Jeju, South Korea, October 25-28, 2018, Proceedings 12, pages 203–219. 2018. Springer. DOI: 10.1007/978-3-030-01446-9_12
[BM19]
Pedro Branco and Paulo Mateus. A traceable ring signature scheme based on coding theory. In Post-Quantum Cryptography: 10th International Conference, PQCrypto 2019, Chongqing, China, May 8–10, 2019 Revised Selected Papers 10, pages 387–403. 2019. Springer. DOI: 10.1007/978-3-030-25510-7_21
[BMW03]
Mihir Bellare, Daniele Micciancio, and Bogdan Warinschi. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. In EUROCRYPT 2003. 2003. DOI: https://doi.org/10.1007/3-540-39200-9_38
[BN05]
Paulo SLM Barreto and Michael Naehrig. Pairing-friendly elliptic curves of prime order. In International Workshop on Selected Areas in Cryptography. 2005. Springer. DOI: 10.1007/11693383_22
[BNPS03]
Mihir Bellare, Chanathip Namprempre, David Pointcheval, and Michael Semanko. The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme. In Journal of Cryptology, volume 16. 2003. DOI: https://doi.org/10.1007/s00145-002-0120-1
[Bol03]
Alexandra Boldyreva. Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In Public Key Cryptography PKC. 2003. DOI: https://doi.org/10.1007/3-540-36288-6_3
[Bow17]
Sean Bowe. Switch from BN254 to BLS12-381. Available at: https://github.com/zcash/zcash/issues/2502. GitHub issue. 2017.
[Boy07]
Xavier Boyen. Mesh signatures: How to leak a secret with unwitting and unwilling participants. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 210–227. 2007. Springer. DOI: https://doi.org/10.1007/978-3-540-72540-4_12
[BP97]
Niko Barić and Birgit Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In EUROCRYPT '97, volume 1233 of LNCS, pages 480–494. 1997. DOI: 10.1007/3-540-69053-0_33
[BR93]
Mihir Bellare and Phillip Rogaway. Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security. 1993. ACM. DOI: doi.acm.org/10.1145/168588.168596
[Bra83]
Gilles Brassard. Relativized cryptography. IEEE Transactions on Information Theory, 29(6):877–894, 1983. DOI: 10.1109/tit.1983.1056754
[Bra93a]
[Bra93b]
Stefan Brands. Untraceable Off-line Cash in Wallets with Observers (Extended Abstract). In Advances in Cryptology - CRYPTO '93, 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22-26, 1993, Proceedings. 1993. DOI: 10.1007/3-540-48329-2_26
[Bra00]
Stefan A. Brands. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy. MIT Press, Cambridge, MA, USA 2000. DOI: https://doi.org/10.7551/mitpress/5931.001.0001
[Bri10]
Peter Bright. Microsoft open-sources clever U-Prove identity framework. Available at https://arstechnica.com/information-technology/2010/03/microsoft-open-sources-clever-u-prove-identity-framework/. March 2010.
[BS04]
Dan Boneh and Hovav Shacham. Group signatures with Verifier-Local revocation. In CCS, pages 168–177. 2004. DOI: https://doi.org/10.1145/1030083.1030106
[BSS02]
Emmanuel Bresson, Jacques Stern, and Michael Szydlo. Threshold ring signatures and applications to ad-hoc groups. In Advances in Cryptology—CRYPTO 2002: 22nd Annual International Cryptology Conference Santa Barbara, California, USA, August 18–22, 2002 Proceedings, pages 465–480. 2002. Springer. DOI: 10.1007/3-540-45708-9_30
[BSZ05]
Mihir Bellare, Haixia Shi, and Chong Zhang. Foundations of Group Signatures: The Case of Dynamic Groups. In CT-RSA '05. 2005. DOI: 10.1007/978-3-540-30574-3_11
[BW06]
Xavier Boyen and Brent Waters. Compact Group Signatures Without Random Oracles. In EUROCRYPT '06. 2006. DOI: 10.1007/11761679_26
[CAHL+22]
Rutchathon Chairattana-Apirom, Lucjan Hanzlik, Julian Loss, Anna Lysyanskaya, and Benedikt Wagner. PI-Cut-Choo and Friends: Compact Blind Signatures via Parallel Instance Cut-and-Choose and More. In Advances in Cryptology–CRYPTO 2022: 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022, Proceedings, Part III, pages 3–31. 2022. Springer. DOI: 10.1007/978-3-031-15982-4_1
[CCG+23]
Megan Chen, Alessandro Chiesa, Tom Gur, Jack O'Connor, and Nicholas Spooner. Proof-Carrying Data from Arithmetized Random Oracles. In Advances in Cryptology - EUROCRYPT. 2023. DOI: 10.1007/978-3-031-30617-4_13
[CCLM22]
Rohit Chatterjee, Kai-Min Chung, Xiao Liang, and Giulio Malavolta. A note on the post-quantum security of (ring) signatures. In Public-Key Cryptography–PKC 2022: 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, Virtual Event, March 8–11, 2022, Proceedings, Part II, pages 407–436. 2022. Springer. DOI: 10.1007/978-3-030-97131-1_14
[CCRR18]
Ran Canetti, Yilei Chen, Leonid Reyzin, and Ron D Rothblum. Fiat-Shamir and correlation intractability from strong KDM-secure encryption. In Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29-May 3, 2018 Proceedings, Part I 37, pages 91–122. 2018. Springer. DOI: 10.1007/978-3-319-78381-9_4
[CDH16]
Jan Camenisch, Manu Drijvers, and Jan Hajny. Scalable Revocation Scheme for Anonymous Credentials Based on N-times Unlinkable Proofs. In Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society. 2016. DOI: https://doi.org/10.1145/2994620.2994625
[CDL+20]
Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, and Patrick Towa. Short threshold dynamic group signatures. In Security and Cryptography for Networks: 12th International Conference, SCN 2020, Amalfi, Italy, September 14–16, 2020, Proceedings, pages 401–423. 2020. Springer. DOI: 10.1007/978-3-030-57990-6_20
[CDS94]
Ronald Cramer, Ivan Damgård, and Berry Schoenmakers. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In CRYPTO '94, volume 839 of LNCS, pages 174–187. 1994. DOI: 10.1007/3-540-48658-5_19
[CE87]
David Chaum and Jan-Hendrik Evertse. A Secure and Privacy-Protecting Protocol for Transmitting Personal Information Between Organizations. In Advances in Cryptology — CRYPTO' 86: Proceedings. 1987. DOI: 10.1007/3-540-47721-7_10
[CeA10]
Jan Camenisch and et Al.. Specification of the Identity Mixer Cryptographic Library. Technical report, IBM Research - Zurich. 2010.
[CG18]
Alishah Chator and Matthew Green. How to squeeze a crowd: reducing bandwidth in mixing cryptocurrencies. In 2018 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), pages 40–49. 2018. IEEE. DOI: 10.1109/eurospw.2018.00012
[CGH04]
Ran Canetti, Oded Goldreich, and Shai Halevi. The Random Oracle Methodology, Revisited. J. ACM, 2004. DOI: https://doi.org/10.1145/1008731.1008734
[CGH+21]
Rohit Chatterjee, Sanjam Garg, Mohammad Hajiabadi, Dakshita Khurana, Xiao Liang, Giulio Malavolta, Omkant Pandey, and Sina Shiehian. Compact ring signatures from learning with errors. In Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part I 41, pages 282–312. 2021. Springer. DOI: 10.1007/978-3-030-84242-0_11
[CGS07]
Nishanth Chandran, Jens Groth, and Amit Sahai. Ring Signatures of Sub-linear Size Without Random Oracles. In Automata, Languages and Programming, 34th International Colloquium, ICALP 2007, Wroclaw, Poland, July 9-13, 2007, Proceedings. 2007. DOI: 10.1007/978-3-540-73420-8_38
[Cha82]
David Chaum. Blind signatures for untraceable payments. In CRYPTO '82, pages 199-203. 1982. Plenum Press. DOI: https://doi.org/10.1007/978-1-4757-0602-4_18
[Cha83]
David Chaum. Blind Signature System. In Advances in Cryptology: Proceedings of CRYPTO. 1983. DOI: https://doi.org/10.1007/978-1-4684-4730-9_14
[Cha85]
David Chaum. Security Without Identification: Transaction Systems to Make Big Brother Obsolete. Commun. ACM, 1985. DOI: https://doi.org/10.1145/4372.4373
[Cha88]
David Chaum. Blinding for Unanticipated Signatures. In EUROCRYPT' 87. 1988. DOI: 10.1007/3-540-39118-5_21
[Cha04]
David Chaum. Secret-Ballot Receipts: True Voter-Verifiable Elections. IEEE Security & Privacy, 2:38-47, 2004. DOI: 10.1109/msecp.2004.1264852
[Cha15]
Chainalysis. Chainalysis Inc. https://chainalysis.com/. 2015.
[CKM+23]
Elizabeth Crites, Chelsea Komlo, Mary Maller, Stefano Tessaro, and Chenzhi Zhu. Snowblind: A Threshold Blind Signature in Pairing-Free Groups. In Annual International Cryptology Conference, pages 710–742. 2023. Springer. DOI: 10.1007/978-3-031-38557-5_23
[CKW04]
Jan Camenisch, Maciej Koprowski, and Bogdan Warinschi. Efficient Blind Signatures without Random Oracles. In SCN '04, volume 3352 of LNCS, pages 134–148. 2004. DOI: 10.1007/978-3-540-30598-9_10
[CL01]
Jan Camenisch and Anna Lysyanskaya. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In EUROCRYPT '01, volume 2045 of LCNS, pages 93–118. 2001. DOI: 10.1007/3-540-44987-6_7
[CL02a]
Jan Camenisch and Anna Lysyanskaya. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In CRYPTO '02. 2002. DOI: 10.1007/3-540-45708-9_5 Extended Abstract
[CL02b]
Jan Camenisch and Anna Lysyanskaya. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In CRYPTO '02, pages 61–76. 2002. DOI: 10.1007/3-540-45708-9_5
[CL04]
Jan Camenisch and Anna Lysyanskaya. Signature Schemes and Anonymous Credentials from Bilinear Maps. In Advances in Cryptology – CRYPTO 2004: 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 2004. Proceedings. 2004. DOI: 10.1007/978-3-540-28628-8_4
[CL06]
Melissa Chase and Anna Lysyanskaya. On signatures of knowledge. In Advances in Cryptology-CRYPTO 2006: 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006. Proceedings 26, pages 78–96. 2006. Springer. DOI: 10.1007/11818175_5
[CLWY06]
Sherman S. M. Chow, Joseph K. Liu, Victor K. Wei, and Tsz Hon Yuen. Ring Signatures without Random Oracles. ASIACCS, 2006. DOI: https://doi.org/10.1145/1128817.1128861
[CM98]
Jan Camenisch and Markus Michels. A Group Signature Scheme with Improved Efficiency. In ASIACRYPT '98. 1998. Springer Berlin Heidelberg. DOI: 10.1007/3-540-49649-1_14
[COS20]
Alessandro Chiesa, Dev Ojha, and Nicholas Spooner. Fractal: Post-quantum and Transparent Recursive Proofs from Holography. In Advances in Cryptology - EUROCRYPT 2020. 2020. DOI: 10.1007/978-3-030-45721-1_27
[CP92]
David Chaum and Torben Pryds Pedersen. Wallet databases with observers. In CRYPTO '92, volume 740 of LNCS, pages 89–105. 1992. DOI: 10.1007/3-540-48071-4_7
[CP94]
Lidong Chen and Torben P. Pedersen. New Group Signature Schemes (Extended Abstract). In Advances in Cryptology - EUROCRYPT '94, Workshop on the Theory and Application of Cryptographic Techniques, Perugia, Italy, May 9-12, 1994, Proceedings. 1994. DOI: https://doi.org/10.1007/BFb0053433
[CPS95]
Jan L. Camenisch, Jean-Marc Piveteau, and Markus A. Stadler. Blind signatures based on the discrete logarithm problem. In Advances in Cryptology — EUROCRYPT'94: Workshop on the Theory and Application of Cryptographic Techniques Perugia, Italy, May 9–12, 1994 Proceedings. 1995. DOI: 10.1007/bfb0053458
[CPS07]
Ran Canetti, Rafael Pass, and Abhi Shelat. Cryptography from sunspots: How to use an imperfect reference string. In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07), pages 249–259. 2007. IEEE. DOI: 10.1109/focs.2007.70
[CS97]
Jan Camenisch and M. Stadler. Efficient Group Signature Schemes for Large Groups. In CRYPTO '97, volume 1296 of LNCS, pages 410-424. 1997. DOI: 10.1007/bfb0052252
[CVH91]
David Chaum and Eugène Van Heyst. Group Signatures. In Proceedings of the 10th Annual International Conference on Theory and Application of Cryptographic Techniques. 1991. DOI: 10.1007/3-540-46416-6_22
[Den02]
Alexander W Dent. Adapting the weaknesses of the random oracle model to the generic group model. In International Conference on the Theory and Application of Cryptology and Information Security, pages 100–109. 2002. Springer. DOI: 10.1007/3-540-36178-2_6
[DH76]
Whitfield Diffie and Martin E. Hellman. New Directions in Cryptography. IEEE Transactions on Information Theory, 1976. DOI: 10.1109/tit.1976.1055638
[DJW23]
Frank Denis, Frederic Jacobs, and Christopher A. Wood. RSA Blind Signatures. Technical report number draft-irtf-cfrg-rsa-blind-signatures-12, Internet Engineering Task Force. Work in Progress. 2023.
[DKNS04]
Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi, and Victor Shoup. Anonymous Identification in Ad Hoc Groups. In Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004, Proceedings. 2004. DOI: 10.1007/978-3-540-24676-3_36
[DL21]
Jesus Diaz and Anja Lehmann. Group signatures with user-controlled and sequential linkability. In Public-Key Cryptography–PKC 2021: 24th IACR International Conference on Practice and Theory of Public Key Cryptography, Virtual Event, May 10–13, 2021, Proceedings, Part I, pages 360–388. 2021. Springer. DOI: 10.1007/978-3-030-75245-3_14
[dPK22]
Rafael del Pino and Shuichi Katsumata. A new framework for more efficient round-optimal lattice-based (partially) blind signature via trapdoor sampling. In Advances in Cryptology–CRYPTO 2022: 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022, Proceedings, Part II, pages 306–336. 2022. Springer. DOI: 10.1007/978-3-031-15979-4_11
[DPLS18]
Rafaël Del Pino, Vadim Lyubashevsky, and Gregor Seiler. Lattice-based group signatures and zero-knowledge proofs of automorphism stability. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pages 574–591. 2018. DOI: https://doi.org/10.1145/3243734.3243852
[DRS18]
David Derler, Sebastian Ramacher, and Daniel Slamanig. Post-quantum zero-knowledge proofs for accumulators with applications to ring signatures from symmetric-key primitives. In Post-Quantum Cryptography: 9th International Conference, PQCrypto 2018, Fort Lauderdale, FL, USA, April 9-11, 2018, Proceedings 9, pages 419–440. 2018. Springer. DOI: 10.1007/978-3-319-79063-3_20
[DS18]
David Derler and Daniel Slamanig. Highly-efficient fully-anonymous dynamic group signatures. In Proceedings of the 2018 on Asia Conference on Computer and Communications Security, pages 551–565. 2018. DOI: https://doi.org/10.1145/3196494.3196507
[Ell13]
Elliptic. Elliptic Enterprises Limited. https://www.elliptic.co/. 2013.
[ELL+15]
Martianus Frederic Ezerman, Hyung Tae Lee, San Ling, Khoa Nguyen, and Huaxiong Wang. A Provably Secure Group Signature Scheme from Code-Based Assumptions. In ASIACRYPT '15. 2015. DOI: 10.1007/978-3-662-48797-6_12
[ELL+20]
Martianus Frederic Ezerman, Hyung Tae Lee, San Ling, Khoa Nguyen, and Huaxiong Wang. Provably secure group signature schemes from code-based assumptions. IEEE Transactions on Information Theory, 66(9):5754–5773, 2020. DOI: 10.1109/tit.2020.2976073
[ESLL19]
Muhammed F Esgin, Ron Steinfeld, Joseph K Liu, and Dongxi Liu. Lattice-based zero-knowledge proofs: new techniques for shorter and faster constructions and applications. In Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18–22, 2019, Proceedings, Part I, pages 115–146. 2019. Springer. DOI: 10.1007/978-3-030-26948-7_5
[ESZ22]
Muhammed F Esgin, Ron Steinfeld, and Raymond K Zhao. MatRiCT+: More efficient post-quantum private blockchain payments. In 2022 IEEE Symposium on Security and Privacy (SP), pages 1281–1298. 2022. IEEE. DOI: 10.1109/sp46214.2022.9833655
[EZS+19]
Muhammed F Esgin, Raymond K Zhao, Ron Steinfeld, Joseph K Liu, and Dongxi Liu. MatRiCT: efficient, scalable and post-quantum blockchain confidential transactions protocol. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pages 567–584. 2019. DOI: https://doi.org/10.1145/3319535.3354200
[FGL21]
Ashley Fraser, Lydia Garms, and Anja Lehmann. Selectively linkable group signatures—stronger security and preserved verifiability. In Cryptology and Network Security: 20th International Conference, CANS 2021, Vienna, Austria, December 13-15, 2021, Proceedings, pages 200–221. 2021. Springer. DOI: 10.1007/978-3-030-92548-2_11
[FHKS16]
Georg Fuchsbauer, Christian Hanser, Chethan Kamath, and Daniel Slamanig. Practical Round-Optimal Blind Signatures in the Standard Model from Weaker Assumptions. In Security and Cryptography for Networks - 10th International Conference, SCN 2016, Amalfi, Italy, August 31 - September 2, 2016, Proceedings. 2016. DOI: 10.1007/978-3-319-44618-9_21
[Fis06]
Marc Fischlin. Round-Optimal Composable Blind Signatures in the Common Reference String Model. In Advances in Cryptology - CRYPTO. 2006. DOI: 10.1007/11818175_4
[FKL18]
Georg Fuchsbauer, Eike Kiltz, and Julian Loss. The algebraic group model and its applications. In Advances in Cryptology–CRYPTO 2018: 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2018, Proceedings, Part II 38, pages 33–62. 2018. Springer. DOI: 10.1007/978-3-319-96881-0_2
[FLL+21]
Hanwen Feng, Jianwei Liu, Dawei Li, Ya-Nan Li, and Qianhong Wu. Traceable ring signatures: general framework and post-quantum security. Designs, Codes and Cryptography, 89:1111–1145, 2021. DOI: 10.1007/s10623-021-00863-x
[FO97]
Eiichiro Fujisaki and Tatsuaki Okamoto. Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. In CRYPTO '97, volume 1294 of LNCS, pages 16–30. 1997. DOI: 10.1007/bfb0052225
[FS86]
Amos Fiat and Adi Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Conference on the theory and application of cryptographic techniques, pages 186–194. 1986. Springer. DOI: 10.1007/3-540-47721-7_12
[FS10]
Marc Fischlin and Dominique Schröder. On the Impossibility of Three-Move Blind Signature Schemes. In Advances in Cryptology – EUROCRYPT. 2010. DOI: 10.1007/978-3-642-13190-5_10
[FTY96]
Yair Frankel, Yiannis Tsiounis, and Moti Yung. "Indirect Discourse Proof": Achieving Efficient Fair Off-Line E-cash. In Advances in Cryptology - ASIACRYPT '96, International Conference on the Theory and Applications of Cryptology and Information Security, Kyongju, Korea, November 3-7, 1996, Proceedings. 1996. DOI: https://doi.org/10.1007/bfb0034855
[FV10]
Georg Fuchsbauer and Damien Vergnaud. Fair Blind Signatures without Random Oracles. In AFRICACRYPT. 2010. DOI: 10.1007/978-3-642-12678-9_2
[GGHAK22]
Aarushi Goel, Matthew Green, Mathias Hall-Andersen, and Gabriel Kaptchuk. Efficient set membership proofs using MPC-in-the-head. Proceedings on Privacy Enhancing Technologies, 2022(2):304–324, 2022. DOI: 10.2478/popets-2022-0047
[GGM14]
Christina Garman, Matthew Green, and Ian Miers. Decentralized Anonymous Credentials. In 21st Annual Network and Distributed System Security Symposium, NDSS 2014, San Diego, California, USA, February 23-26, 2014. 2014. DOI: 10.14722/ndss.2014.23253
[Gha17]
Essam Ghadafi. Efficient round-optimal blind signatures in the standard model. In Financial Cryptography and Data Security: 21st International Conference, FC 2017, Sliema, Malta, April 3-7, 2017, Revised Selected Papers, pages 455–473. 2017. Springer. DOI: 10.1007/978-3-319-70972-7_26
[GHK06]
David Galindo, Javier Herranz, and Eike Kiltz. On the Generic Construction of Identity-Based Signatures with Additional Properties. In Advances in Cryptology – ASIACRYPT 2006. 2006. DOI: 10.1007/11935230_12
[GK15]
Jens Groth and Markulf Kohlweiss. One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin. In Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II. 2015. DOI: 10.1007/978-3-662-46803-6_9
[GL19]
Lydia Garms and Anja Lehmann. Group signatures with selective linkability. In Public-Key Cryptography–PKC 2019: 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, Beijing, China, April 14-17, 2019, Proceedings, Part I 22, pages 190–220. 2019. Springer. DOI: 10.1007/978-3-030-17253-4_7
[GLS+20]
Alexander Golovnev, Jonathan Lee, Srinath T. V. Setty, Justin Thaler, and Riad S. Wahby. Brakedown: Linear-time and post-quantum SNARKs for R1CS. In Advances in Cryptology - CRYPTO 2023. 2020. DOI: https://doi.org/10.1007/978-3-031-38545-2_7
[GMR88]
Shafi Goldwasser, Silvio Micali, and Ronald L Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on computing, 17(2):281–308, 1988. DOI: https://doi.org/10.1137/0217017
[GMW87]
Oded Goldreich, Silvio Micali, and Avi Wigderson. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In STOC '87, pages 218-229. 1987. DOI: https://doi.org/10.1145/3335741.3335755
[GN18]
Brandon Goodell and Sarang Noether. Thring Signatures and their Applications to Spender-Ambiguous Digital Currencies. Cryptology ePrint Archive, Paper 2018/774. 2018.
[GNB19]
Brandon Goodell, Sarang Noether, and Arthur Blue. Concise Linkable Ring Signatures and Forgery Against Adversarial Keys. Cryptology ePrint Archive, Paper 2019/654. 2019.
[Gon19]
Alonso González. Shorter ring signatures from standard assumptions. In Public-Key Cryptography–PKC 2019: 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, Beijing, China, April 14-17, 2019, Proceedings, Part I, pages 99–126. 2019. Springer. DOI: 10.1007/978-3-030-17253-4_4
[GPS08]
Steven D Galbraith, Kenneth G Paterson, and Nigel P Smart. Pairings for cryptographers. Discrete Applied Mathematics, 156(16):3113–3121, 2008. DOI: https://doi.org/10.1016/j.dam.2007.12.010
[GRS+11]
Sanjam Garg, Vanishree Rao, Amit Sahai, Dominique Schröder, and Dominique Unruh. Round Optimal Blind Signatures.. In CRYPTO. 2011. DOI: 10.1007/978-3-642-22792-9_36
[GS08]
Jens Groth and Amit Sahai. Efficient Non-interactive Proof Systems for Bilinear Groups. In EUROCRYPT '08, volume 4965 of LNCS, pages 415–432. 2008. DOI: 10.1007/978-3-540-78967-3_24
[H+14]
Thorsten Hehn and others. Vehicle Safety Communications Security Studies: Technical Design of the Security Credential Management System. Technical report, Crash Avoidance Metrics Partnership and National Highway Traffic Safety Administration (NHTSA). 2014.
[Han23]
Lucjan Hanzlik. Non-interactive blind signatures for random messages. In Advances in Cryptology–EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23-27, 2023, Proceedings, Part V, pages 722–752. 2023. Springer. DOI: 10.1007/978-3-031-30589-4_25
[HKLN20]
Eduard Hauck, Eike Kiltz, Julian Loss, and Ngoc Khanh Nguyen. Lattice-based blind signatures, revisited. In Advances in Cryptology–CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part II 40, pages 500–529. 2020. Springer. DOI: 10.1007/978-3-030-56880-1_18
[HKSS22]
Abida Haque, Stephan Krenn, Daniel Slamanig, and Christoph Striecks. Logarithmic-size (linkable) threshold ring signatures in the plain model. In Public-Key Cryptography–PKC 2022: 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, Virtual Event, March 8–11, 2022, Proceedings, Part II, pages 437–467. 2022. Springer. DOI: 10.1007/978-3-030-97131-1_15
[HLW23]
Lucjan Hanzlik, Julian Loss, and Benedikt Wagner. Rai-choo! Evolving blind signatures to the next level. In Advances in Cryptology–EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23-27, 2023, Proceedings, Part V, pages 753–783. 2023. Springer. DOI: 10.1007/978-3-031-30589-4_26
[HS20]
Abida Haque and Alessandra Scafuro. Threshold ring signatures: new definitions and post-quantum security. In Public-Key Cryptography–PKC 2020: 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Edinburgh, UK, May 4–7, 2020, Proceedings, Part II 23, pages 423–452. 2020. Springer. DOI: 10.1007/978-3-030-45388-6_15
[HT07]
Emeline Hufschmitt and Jacques Traoré. Fair Blind Signatures Revisited. In Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2-4, 2007, Proceedings. 2007. DOI: 10.1007/978-3-540-73489-5_14
[HW21]
Andreas Hülsing and Florian Weber. Epochal Signatures for Deniable Group Chats. In 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24-27 May 2021, pages 1677–1695. 2021. DOI: 10.1109/sp40001.2021.00058
[Imp95]
Russell Impagliazzo. A personal view of average-case complexity. In Proceedings of Structure in Complexity Theory. Tenth Annual IEEE Conference, pages 134–147. 1995. IEEE. DOI: 10.1109/sct.1995.514853
[JLLW23]
Aayush Jain, Huijia Lin, Ji Luo, and Daniel Wichs. The Pseudorandom Oracle Model and Ideal Obfuscation. In Advances in Cryptology - CRYPTO. 2023. DOI: 10.1007/978-3-031-38551-3_8
[JLO97]
Ari Juels, Michael Luby, and Rafail Ostrovsky. Security of Blind Digital Signatures (Extended Abstract). In CRYPTO '97, volume 1294 of LNCS, pages 150-164. 1997. DOI: 10.1007/bfb0052233
[Jou04]
Antoine Joux. A One Round Protocol for Tripartite Diffie-Hellman. J. Cryptol., 17(4):263–276, 2004. DOI: 10.1007/s00145-004-0312-y
[KB16]
Taechan Kim and Razvan Barbulescu. Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case. In Advances in Cryptology - CRYPTO. 2016. DOI: 10.1007/978-3-662-53018-4_20
[KKW18]
Jonathan Katz, Vladimir Kolesnikov, and Xiao Wang. Improved non-interactive zero knowledge with applications to post-quantum signatures. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pages 525–537. 2018. DOI: https://doi.org/10.1145/3243734.3243805
[KLR21]
Jonathan Katz, Julian Loss, and Michael Rosenberg. Boosting the security of blind signature schemes. In Advances in Cryptology–ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6–10, 2021, Proceedings, Part IV 27, pages 468–492. 2021. Springer. DOI: 10.1007/978-3-030-92068-5_16
[KLX22]
Julia Kastner, Julian Loss, and Jiayu Xu. On pairing-free blind signature schemes in the algebraic group model. In Public-Key Cryptography–PKC 2022: 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, Virtual Event, March 8–11, 2022, Proceedings, Part II, pages 468–497. 2022. Springer. DOI: 10.1007/978-3-030-97131-1_16
[KLX23]
Julia Kastner, Julian Loss, and Jiayu Xu. The Abe-Okamoto partially blind signature scheme revisited. In Advances in Cryptology–ASIACRYPT 2022: 28th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, December 5–9, 2022, Proceedings, Part IV, pages 279–309. 2023. Springer. DOI: 10.1007/978-3-031-22972-5_10
[KMPQ23]
Saqib A. Kakvi, Keith M. Martin, Colin Putman, and Elizabeth A. Quaglia. SoK: Anonymous Credentials. In Security Standardisation Research- SSR. 2023. DOI: 10.1007/978-3-031-30731-7_6
[KNYY21]
Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, and Takashi Yamakawa. Round-optimal blind signatures in the plain model from classical and quantum standard assumptions. In Advances in Cryptology–EUROCRYPT 2021: 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17–21, 2021, Proceedings, Part I 40, pages 404–434. 2021. Springer. DOI: 10.1007/978-3-030-77870-5_15
[KOSK06]
Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, and Shinichi Kawamura. Toward the fair anonymous signatures: Deniable ring signatures. In Topics in Cryptology–CT-RSA 2006: The Cryptographers’ Track at the RSA Conference 2006, San Jose, CA, USA, February 13-17, 2005. Proceedings, pages 174–191. 2006. Springer. DOI: 10.1007/11605805_12
[KSY11]
Jonathan Katz, Dominique Schröder, and Arkady Yerukhimovich. Impossibility of Blind Signatures from One-Way Permutations. In Theory of Cryptography: 8th Theory of Cryptography Conference, TCC 2011, Providence, RI, USA, March 28-30, 2011. Proceedings. 2011. DOI: 10.1007/978-3-642-19571-6_37
[KY06]
Aggelos Kiayias and Moti Yung. Secure scalable group signature with dynamic joins and separable authorities. Int. J. Secur. Networks, 1(1/2):24–45, 2006. DOI: https://doi.org/10.1504/ijsn.2006.010821
[KY19]
Shuichi Katsumata and Shota Yamada. Group signatures without NIZK: from lattices in the standard model. In Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19–23, 2019, Proceedings, Part III 38, pages 312–344. 2019. Springer. DOI: 10.1007/978-3-030-17659-4_11
[Lin03]
Yehuda Lindell. Bounded-concurrent secure two-party computation without setup assumptions. In Proceedings of the 35th Annual ACM Symposium on Theory of Computing, June 9-11, 2003, San Diego, CA, USA. 2003. DOI: https://doi.org/10.1145/780542.780641
[LLLS13]
Fabien Laguillaumie, Adeline Langlois, Benoît Libert, and Damien Stehlé. Lattice-Based Group Signatures with Logarithmic Signature Size. In ASIACRYPT '13. 2013. DOI: 10.1007/978-3-642-42045-0_3
[LLNW16]
Benoît Libert, San Ling, Khoa Nguyen, and Huaxiong Wang. Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors. In EUROCRYPT. 2016. DOI: 10.1007/978-3-662-49896-5_1
[LNP22]
Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Maxime Plancon. Efficient lattice-based blind signatures via Gaussian one-time signatures. In Public-Key Cryptography–PKC 2022: 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, Virtual Event, March 8–11, 2022, Proceedings, Part II, pages 498–527. 2022. Springer. DOI: 10.1007/978-3-030-97131-1_17
[LNPS21]
Vadim Lyubashevsky, Ngoc Khanh Nguyen, Maxime Plancon, and Gregor Seiler. Shorter lattice-based group signatures via “almost free” encryption and other optimizations. In Advances in Cryptology–ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6–10, 2021, Proceedings, Part IV 27, pages 218–248. 2021. Springer. DOI: 10.1007/978-3-030-92068-5_8
[LNPY21]
Benoît Libert, Khoa Nguyen, Thomas Peters, and Moti Yung. Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme. In Advances in Cryptology–EUROCRYPT 2021: 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17–21, 2021, Proceedings, Part III, pages 521–552. 2021. Springer. DOI: 10.1007/978-3-030-77883-5_18
[LNS21]
Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Gregor Seiler. SMILE: set membership from ideal lattices with applications to ring signatures and confidential transactions. In Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part II, pages 611–640. 2021. Springer. DOI: 10.1007/978-3-030-84245-1_21
[LNWX18]
San Ling, Khoa Nguyen, Huaxiong Wang, and Yanhong Xu. Constant-size group signatures from lattices. In Public-Key Cryptography–PKC 2018: 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, March 25-29, 2018, Proceedings, Part II 21, pages 58–88. 2018. Springer. DOI: 10.1007/978-3-319-76581-5_3
[LNY+19]
Zhen Liu, Khoa Nguyen, Guomin Yang, Huaxiong Wang, and Duncan S Wong. A lattice-based linkable ring signature supporting stealth addresses. In Computer Security–ESORICS 2019: 24th European Symposium on Research in Computer Security, Luxembourg, September 23–27, 2019, Proceedings, Part I 24, pages 726–746. 2019. Springer. DOI: 10.1007/978-3-030-29959-0_35
[LPQ18]
Benoît Libert, Thomas Peters, and Chen Qian. Logarithmic-size ring signatures with tight security from the DDH assumption. In Computer Security: 23rd European Symposium on Research in Computer Security, ESORICS 2018, Barcelona, Spain, September 3-7, 2018, Proceedings, Part II 23, pages 288–308. 2018. Springer. DOI: 10.1007/978-3-319-98989-1_15
[LPY12a]
Benoît Libert, Thomas Peters, and Moti Yung. Group signatures with almost-for-free revocation. In Advances in Cryptology–CRYPTO 2012: 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings, pages 571–589. 2012. Springer. DOI: 10.1007/978-3-642-32009-5_34
[LPY12b]
Benoît Libert, Thomas Peters, and Moti Yung. Scalable group signatures with revocation. In Advances in Cryptology–EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings 31, pages 609–627. 2012. Springer. DOI: 10.1007/978-3-642-29011-4_36
[LRSW00]
Anna Lysyanskaya, Ronald L. Rivest, Amit Sahai, and Stefan Wolf. Pseudonym Systems. In Proceedings of the 6th Annual International Workshop on Selected Areas in Cryptography. 2000. Springer-Verlag. DOI: 10.1007/3-540-46513-8_14
[LV09]
Benoît Libert and Damien Vergnaud. Group signatures with verifier-local revocation and backward unlinkability in the standard model. In Cryptology and Network Security: 8th International Conference, CANS 2009, Kanazawa, Japan, December 12-14, 2009. Proceedings 8, pages 498–517. 2009. Springer. DOI: 10.1007/978-3-642-10433-6_34
[LW22]
Hao Lin and Mingqiang Wang. Repudiable ring signature: Stronger security and logarithmic-size. Computer Standards & Interfaces, 80:103562, 2022. DOI: 10.1016/j.csi.2021.103562
[LWW04]
Joseph K Liu, Victor K Wei, and Duncan S Wong. Linkable spontaneous anonymous group signature for ad hoc groups. In ACISP, volume 4, pages 325–335. 2004. Springer. DOI: 10.1007/978-3-540-27800-9_28
[Mau05]
Ueli Maurer. Abstract models of computation in cryptography. In Cryptography and Coding: 10th IMA International Conference, Cirencester, UK, December 19-21, 2005. Proceedings 10, pages 1–12. 2005. Springer. DOI: 10.1007/11586821_1
[Mer79]
Ralph Charles Merkle. Secrecy, authentication, and public key systems.. Stanford university 1979. ISBN: 978-0835713849
[Mer17]
Jeremy B. Merrill. Authenticating Email Using DKIM and ARC, or How We Analyzed the Kasowitz Emails. https://www.propublica.org/nerds/authenticating-email-using-dkim-and-arc-or-how-we-analyzed-the-kasowitz-emails. 2017.
[MGGR13]
Ian Miers, Christina Garman, Matthew Green, and Aviel D. Rubin. Zerocoin: Anonymous Distributed E-Cash from Bitcoin. In Proceedings of the 2013 IEEE Symposium on Security and Privacy, pages 397–411. 2013. DOI: 10.1109/sp.2013.34
[MP15]
Greg Maxwell and Andrew Poelstra. Borromean ring signatures. Available at https://github.com/Blockstream/borromean_paper. 2015.
[MS17]
Giulio Malavolta and Dominique Schröder. Efficient Ring Signatures in the Standard Model. In ASIACRYPT '17. 2017.
[MSS98]
Markus Michels, Markus Stadler, and Hung-Min Sun. On the Security of Some Variants of the RSA Signature Scheme. In Computer Security - ESORICS 98, 5th European Symposium on Research in Computer Security, Louvain-la-Neuve, Belgium, September 16-18, 1998, Proceedings. 1998. DOI: 10.1007/bfb0055857
[Nao02]
Moni Naor. Deniable ring authentication. In Advances in Cryptology—CRYPTO 2002: 22nd Annual International Cryptology Conference Santa Barbara, California, USA, August 18–22, 2002 Proceedings 22, pages 481–498. 2002. Springer. DOI: 10.1007/3-540-45708-9_31
[NFHF10]
Toru Nakanishi, Hiroki Fujii, Yuta Hira, and Nobuo Funabiki. Revocable group signature schemes with constant costs for signing and verifying. IEICE transactions on fundamentals of electronics, communications and computer sciences, 93(1):50–62, 2010. DOI: 10.1587/transfun.e93.a.50
[NG20]
Sarang Noether and Brandon Goodell. Triptych: logarithmic-sized linkable ring signatures with applications. In Data Privacy Management, Cryptocurrencies and Blockchain Technology: ESORICS 2020 International Workshops, DPM 2020 and CBT 2020, Guildford, UK, September 17–18, 2020, Revised Selected Papers 15, pages 337–354. 2020. Springer. DOI: 10.1007/978-3-030-66172-4_22
[NGSY22]
Khoa Nguyen, Fuchun Guo, Willy Susilo, and Guomin Yang. Multimodal Private Signatures. In Advances in Cryptology–CRYPTO 2022: 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022, Proceedings, Part II, pages 792–822. 2022. Springer. DOI: 10.1007/978-3-031-15979-4_27
[Noe15]
Shen Noether. Ring Signature Confidential Transactions for Monero. IACR Cryptology ePrint Archive, 2015.
[Oka93]
Tatsuaki Okamoto. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. In Advances in Cryptology — CRYPTO' 92: 12th Annual International Cryptology Conference Santa Barbara, California, USA August 16–20, 1992 Proceedings. 1993. DOI: 10.1007/3-540-48071-4_3
[Oka06]
Tatsuaki Okamoto. Efficient Blind and Partially Blind Signatures Without Random Oracles. In Theory of Cryptography (TCC), volume 3876 of LNCS, pages 80-99. 2006. DOI: 10.1007/11681878_5
[Ple17]
Kelly Pleskot. 2017 Cadillac CTS Now Standard With V2V Technology. Available at http://www.motortrend.com/news/2017-cadillac-cts-now-standard-v2v-technology/. March 2017.
[Poi98]
David Pointcheval. Strengthened security for blind signatures. In Advances in Cryptology — EUROCRYPT'98: International Conference on the Theory and Application of Cryptographic Techniques Espoo, Finland, May 31 – June 4, 1998 Proceedings. 1998. DOI: 10.1007/bfb0054141
[Pop16]
Nathaniel Popper. Zcash, a Harder-to-Trace Virtual Currency, Generates Price Frenzy. The New York Times, 2016. Available at https://www.nytimes.com/2016/11/01/business/dealbook/zcash-a-harder-to-trace-virtual-currency-generates-price-frenzy.html
[PS96]
David Pointcheval and Jacques Stern. Provably Secure Blind Signature Schemes. In ASIACRYPT '96, volume 1163 of LNCS, pages 252–265. 1996. DOI: 10.1007/bfb0034852
[PS00]
David Pointcheval and Jacques Stern. Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology, 13(3):361–396, 2000. DOI: 10.1007/s001450010003
[PS16]
David Pointcheval and Olivier Sanders. Short randomizable signatures. In Topics in Cryptology-CT-RSA 2016: The Cryptographers' Track at the RSA Conference 2016, San Francisco, CA, USA, February 29-March 4, 2016, Proceedings, pages 111–126. 2016. Springer. DOI: 10.1007/978-3-319-29485-8_7
[PS19]
Sunoo Park and Adam Sealfon. It wasn’t me! Repudiability and claimability of ring signatures. In Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18–22, 2019, Proceedings, Part III 39, pages 159–190. 2019. Springer. DOI: 10.1007/978-3-030-26954-8_6
[PZ11]
Christian Paquin and Greg Zaverucha. U-prove cryptographic specification v1. 1. 2011.
[RS10]
Markus Rückert and Dominique Schröder. Fair Partially Blind Signatures. In Progress in Cryptology – AFRICACRYPT 2010: Third International Conference on Cryptology in Africa, Stellenbosch, South Africa, May 3-6, 2010. Proceedings. 2010. DOI: 10.1007/978-3-642-12678-9_3
[RST01]
Ronald L. Rivest, Adi Shamir, and Yael Tauman. How to Leak a Secret. In Advances in Cryptology - ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, December 9-13, 2001, Proceedings. 2001. DOI: 10.1007/3-540-45682-1_32
[Sab13]
Nicolas van Saberhagen. CryptoNote v 2.0. 2013.
[Sat18]
Raphael Satter. Emails: Lawyer who met Trump Jr. tied to Russian officials. https://apnews.com/article/4946c3cfaea04ce69a7e5bf2344c4a7a. 2018.
[SCG+14]
Eli Ben Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. Zerocash: Decentralized anonymous payments from Bitcoin. In IEEE Security and Privacy. 2014. DOI: 10.1109/sp.2014.36
[Sch01]
Claus Peter Schnorr. Security of blind discrete log signatures against interactive attacks. In International Conference on Information and Communications Security, pages 1–12. 2001. Springer. DOI: 10.1007/3-540-45600-7_1
[sgx16]
Intel® Software Guard Extensions Remote Attestation End-to-End Example. Available at https://software.intel.com/en-us/articles/intel-software-guard-extensions-remote-attestation-end-to-end-example. July 2016.
[Sho97]
Victor Shoup. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology—EUROCRYPT’97: International Conference on the Theory and Application of Cryptographic Techniques Konstanz, Germany, May 11–15, 1997 Proceedings 16, pages 256–266. 1997. Springer. DOI: 10.1007/3-540-69053-0_18
[SPC95]
Markus Stadler, Jean-Marc Piveteau, and Jan Camenisch. Fair Blind Signatures. In Advances in Cryptology - EUROCRYPT '95, International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 21-25, 1995, Proceeding. 1995. DOI: 10.1007/3-540-49264-x_17
[SS10]
Sven Schäge and Jörg Schwenk. A CDH-Based Ring Signature Scheme with Short Signatures and Public Keys. In Financial Cryptography and Data Security: 14th International Conference, FC 2010, Tenerife, Canary Islands, January 25-28, 2010, Revised Selected Papers. 2010. DOI: 10.1007/978-3-642-14577-3_12
[SU12]
Dominique Schröder and Dominique Unruh. Security of Blind Signatures Revisited. In Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings. 2012. DOI: https://doi.org/10.1007/978-3-642-30057-8_39
[SW07]
Hovav Shacham and Brent Waters. Efficient Ring Signatures Without Random Oracles. In Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings. 2007. DOI: 10.1007/978-3-540-71677-8_12
[Tiw23]
Pratyush Ranjan Tiwari. Private ECDSA Verification using ZK: Motivation, Optimizations & Security. https://blog.bigwhalelabs.com/private-ecdsa-verification-using-zk/. Blogpost. 2023.
[TPM14]
TPM. TPM Library Specification. Available at https://trustedcomputinggroup.org/tpm-library-specification/. October 2014.
[TVH22]
Craig Timberg, Matt Viser, and Tom Hamburger. Here’s how The Post analyzed Hunter Biden’s laptop. https://www.washingtonpost.com/technology/2022/03/30/hunter-biden-laptop-data-examined/. 2022.
[TZ22]
Stefano Tessaro and Chenzhi Zhu. Short pairing-free blind signatures with exponential security. In Advances in Cryptology–EUROCRYPT 2022: 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30–June 3, 2022, Proceedings, Part II, pages 782–811. 2022. Springer. DOI: 10.1007/978-3-031-07085-3_27
[TZ23]
Stefano Tessaro and Chenzhi Zhu. Revisiting BBS Signatures. In Advances in Cryptology–EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23-27, 2023, Proceedings, Part V, pages 691–721. 2023. Springer. DOI: 10.1007/978-3-031-30589-4_24
[vSN92]
Sebastiaan H. von Solms and David Naccache. On blind signatures and perfect crimes. Comput. Secur., 1992. DOI: https://doi.org/10.1016/0167-4048(92)90193-U
[XY04]
Shouhuai Xu and Moti Yung. Accountable ring signatures: A smart card approach. In Smart Card Research and Advanced Applications VI: IFIP 18th World Computer Congress TC8/WG8. 8 & TC11/WG11. 2 Sixth International Conference on Smart Card Research and Advanced Applications (CARDIS) 22–27 August 2004 Toulouse, France, pages 271–286. 2004. Springer. DOI: 10.1007/1-4020-8147-2_18
[Yao86]
Andrew Yao. How to Generate and Exchange Secrets. In FOCS '86, pages 162-167. 1986. DOI: 10.1109/sfcs.1986.25
[YEL+21]
Tsz Hon Yuen, Muhammed F Esgin, Joseph K Liu, Man Ho Au, and Zhimin Ding. DualRing: generic construction of ring signatures with efficient instantiations. In Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16–20, 2021, Proceedings, Part I 41, pages 251–281. 2021. Springer. DOI: 10.1007/978-3-030-84242-0_10
[ZK02]
Fangguo Zhang and Kwangjo Kim. ID-Based Blind Signature and Ring Signature from Pairings. In Yuliang Zheng, editor, Advances in Cryptology - ASIACRYPT. 2002. DOI: 10.1007/3-540-36178-2_33
[ZLC07]
Dong Zheng, Xiangxue Li, and Kefei Chen. Code-based Ring Signature Scheme.. Int. J. Netw. Secur., 5(2):154–157, 2007.

PDFPDF Open access

History
Submitted: 2025-01-14
Accepted: 2025-03-11
Published: 2025-04-08
How to cite

Alishah Chator, Matthew Green, and Pratyush Ranjan Tiwari, SoK: Privacy-Preserving Signatures. IACR Communications in Cryptology, vol. 2, no. 1, Apr 08, 2025, doi: 10.62056/a3wa3z10k.

License

Copyright is held by the author(s)

This work is licensed under a Creative Commons Attribution (CC BY) license.